Emre S's starred repositories

ai-goat

Learn AI security through a series of vulnerable LLM CTF challenges. No sign ups, no cloud fees, run everything locally on your system.

Language:PythonLicense:GPL-2.0Stargazers:151Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Language:PythonStargazers:1514Issues:0Issues:0

tpotce

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

Language:CLicense:GPL-3.0Stargazers:6682Issues:0Issues:0

galah

Galah: An LLM-powered web honeypot.

Language:GoLicense:Apache-2.0Stargazers:393Issues:0Issues:0

tpotmobile

🛜 T-Pot Mobile - The All In One Wireless Honeypot Solution 🍯

Language:PythonLicense:GPL-3.0Stargazers:32Issues:0Issues:0

EBiCS_motor_FOC

Motor control firmware implementing FOC for STM32F103

Language:CStargazers:31Issues:0Issues:0

awesome-lists

Awesome Security lists for SOC/CERT/CTI

Language:GLSLStargazers:654Issues:0Issues:0

CTF

Cyber Security CTF Challenges

Stargazers:7Issues:0Issues:0

VolWeb

A centralized and enhanced memory analysis platform

Language:JavaScriptLicense:GPL-3.0Stargazers:358Issues:0Issues:0

Qiliot

An environment developed for the emulation of destructive IoT malware based on Qiling.

Language:PythonStargazers:5Issues:0Issues:0

gram

Gram is Klarna's own threat model diagramming tool

Language:TypeScriptLicense:Apache-2.0Stargazers:270Issues:0Issues:0

FISSURE

The RF and reverse engineering framework for everyone. Follow and ★ to show your support!

Language:PythonLicense:GPL-3.0Stargazers:1580Issues:0Issues:0

dshield

DShield Raspberry Pi Sensor

Language:ShellLicense:GPL-2.0Stargazers:442Issues:0Issues:0

MAAS

Malware As A Service

Language:PythonLicense:NOASSERTIONStargazers:117Issues:0Issues:0

digital-forensics-lab

Digital forensics lab course, as offered in FAST NUCES Karachi during Spring 2023.

Language:PHPStargazers:280Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3291Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

Language:RustLicense:MITStargazers:786Issues:0Issues:0

forensictools

Collection of forensic tools

Language:Inno SetupLicense:Apache-2.0Stargazers:508Issues:0Issues:0

yara-forge

Automated YARA Rule Standardization and Quality Assurance Tool

Language:PythonLicense:GPL-3.0Stargazers:156Issues:0Issues:0

YARA_Detection_Engineering

Detection Engineering with YARA

Stargazers:85Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:979Issues:0Issues:0

gsvsoc_cirt-playbook-battle-cards

Cyber Incident Response Team Playbook Battle Cards

License:MITStargazers:358Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5430Issues:0Issues:0

BestGPTs

Top ranked OpenAI GPTs

License:MITStargazers:968Issues:0Issues:0

APT_Navigator

APT Navigator based on MITRE ATT&CK Framework

Language:JavaScriptLicense:GPL-3.0Stargazers:6Issues:0Issues:0

snake-attack

MITRE ATT&CK visualizations

Language:HTMLStargazers:8Issues:0Issues:0

AdversaryEmulation

MAD ATT&CK Defender: ATT&CK Adversary Emulation Repository

Language:PythonLicense:Apache-2.0Stargazers:105Issues:0Issues:0

EnterprisePurpleTeaming

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

License:MITStargazers:638Issues:0Issues:0

stratus-red-team

:cloud: :zap: Granular, Actionable Adversary Emulation for the Cloud

Language:GoLicense:Apache-2.0Stargazers:1779Issues:0Issues:0